Dive deep into the world of Hospitality Compliance Management with our comprehensive course. Whether it's understanding the intricacies of food safety, ensuring guests' safety and security, or mastering data protection, this course has it all. Embrace a holistic approach to the hospitality sector, ensuring every facet of your establishment abides by legal and ethical standards. Ensuring compliance in the hospitality sector is paramount, and it goes beyond just serving safe food. From environmental considerations to the responsible serving of alcohol, our modules provide thorough knowledge. As you progress, delve into the critical areas of audits and training programmes, ensuring you stay ahead in the ever-evolving compliance landscape. Learning Outcomes Understand the fundamental concepts of Hospitality Compliance Management. Gain insights into the legalities and best practices of food safety and hygiene. Grasp the essentials of safety, security, and environmental compliances in hospitality. Learn the importance and nuances of alcohol, beverage, and data protection compliances. Acquire knowledge on how to effectively audit and implement training programmes for compliance. Why buy this Hospitality Compliance Management Course? Unlimited access to the course for a lifetime. Opportunity to earn a certificate accredited by the CPD Quality Standards and CIQ after completing this course. Structured lesson planning in line with industry standards. Immerse yourself in innovative and captivating course materials and activities. Assessments designed to evaluate advanced cognitive abilities and skill proficiency. Flexibility to complete the Course at your own pace, on your own schedule. Receive full tutor support throughout the week, from Monday to Friday, to enhance your learning experience. Unlock career resources for CV improvement, interview readiness, and job success Who is this Hospitality Compliance Management Course for? Aspiring managers aiming to lead in the hospitality sector. Current hospitality managers seeking to enhance their compliance knowledge. Professionals in the food and beverage industry focusing on best practice compliances. Data protection officers in the hospitality industry. Environmental consultants working with hospitality establishments. Career path Hospitality Compliance Manager: £40,000 - £55,000 Food Safety Officer: £25,000 - £35,000 Safety and Security Supervisor: £28,000 - £40,000 Environmental Compliance Specialist: £30,000 - £45,000 Beverage Compliance Officer: £27,000 - £38,000 Data Protection Officer (Hospitality): £50,000 - £65,000 Prerequisites This Hospitality Compliance Management Course does not require you to have any prior qualifications or experience. You can just enrol and start learning. This course was made by professionals and it is compatible with all PC's, Mac's, tablets and smartphones. You will be able to access the course from anywhere at any time as long as you have a good enough internet connection. Certification After studying the course materials, there will be a written assignment test which you can take at the end of the course. After successfully passing the test you will be able to claim the pdf certificate for £4.99 Original Hard Copy certificates need to be ordered at an additional cost of £8. Course Curriculum Module 1: Introduction to Hospitality Compliance Management Introduction to Hospitality Compliance Management 00:16:00 Module 2: Food Safety and Hygiene Compliance Food Safety and Hygiene Compliance 00:19:00 Module 3: Safety and Security Compliance Safety and Security Compliance 00:21:00 Module 4: Environmental Compliance Environmental Compliance 00:16:00 Module 5: Alcohol and Beverage Compliance Alcohol and Beverage Compliance 00:17:00 Module 6: Data Protection and Privacy Compliance Data Protection and Privacy Compliance 00:23:00 Module 7: Compliance Audits and Training Programmes Compliance Audits and Training Programmes 00:21:00
Overview Contract compliance is an integral part of a business's risk management strategy. It's about adhering to the terms, norms, and procedures mentioned in a contract. This course will introduce you to the processes and practices of contract compliance management to manage your business processes and improve your bottom line. This Business Contract & Compliance Manager Course will guide you through administering the various aspects of a contract to manage risk, save money and resolve disputes. From the interactive modules, you'll learn about the duties of a compliance manager, contract development and negotiation steps and compliance management and auditing. On top of that, you will pick up valuable information about vendor and contract relationship management and contract performance management. You'll also learn how to create an effective compliance communication plan to mitigate the risks associated with any violation. Course Preview Learning Outcomes Understand the duties of a contract compliance manager Discover the process of managing vendor contracts Learn about anti-corruption laws and regulations Explore the stages of contract management and performance monitoring Learn how to conduct quality audits and inspections Familiarise yourself with the essential contract management software tools Why Take This Course From John Academy? Affordable, well-structured and high-quality e-learning study materials Engaging tutorial videos, materials from the industry-leading experts Opportunity to study in a user-friendly, advanced online learning platform Efficient exam systems for the assessment and instant result Earn UK & internationally recognised accredited qualification Easily access the course content on mobile, tablet, or desktop from anywhere, anytime Excellent career advancement opportunities Get 24/7 student support via email. Who Should Take this Business Contract & Compliance Manager Course? This course is suitable for those interested in learning how to become a contract compliance manager and ensure that their businesses comply with all contract agreements. Whether you're a beginner or have some knowledge about contract and compliance management, you can take this course without any worries. In addition, the in-demand abilities gained from this training will provide excellent career opportunities. Are There Any Entry Requirements? This Business Contract & Compliance Manager Course is available to all learners of all academic backgrounds. But learners should be aged 16 or over to undertake the qualification. And a good understanding of the English language, numeracy, and ICT will be helpful. Assessment Method This course does not involve any assessment. Students can order their course completion Certificate at an additional cost of £14.99for hard copy and in PDF format at £11.99. Certificate of Achievement After completing this course successfully, you will be able to obtain an Accredited Certificate of Achievement. Certificates & Transcripts can be obtained either in Hardcopy at £14.99 or in PDF format at £11.99. Career Pathâ The Business Contract & Compliance Manager Course provides essential skills that will make you more effective in your role. It would be beneficial for any related profession in the industry, such as: Contract Manager Compliance Officer Legal Consultant in Contract & Compliance Procurement Manager Vendor Relationship Manager Risk Management Specialist Training and Development Manage Module 1: Introduction to Contract and Compliance Introduction to Contract and Compliance 00:20:00 Module 2: Contract Development and Negotiation Contract Development and Negotiation 00:19:00 Module 3: Compliance Management and Auditing Compliance Management and Auditing 00:19:00 Module 4: Vendor and Contract Relationship Management Vendor and Contract Relationship Management 00:17:00 Module 5: Technology and Tools for Contract and Compliance Technology and Tools for Contract and Compliance 00:19:00 Module 6: Contract Performance and Quality Assurance Contract Performance and Quality Assurance 00:15:00 Module 7: Compliance Training and Communication Compliance Training and Communication 00:16:00 Module 8: Anti-Corruption and Bribery Compliance Anti-Corruption and Bribery Compliance 00:13:00 Certificate and Transcript Order Your Certificates and Transcripts 00:00:00
Diploma in Compliance Audit & Risk Management will assist you in producing the best possible outcome by mastering the skills. Those who want to succeed must enrol in the course Diploma in Compliance Audit & Risk Management. By completing this course, you will acquire the skills required to become an expert in a comparable field. The basics of our Diploma in Compliance Audit & Risk Management course are covered first, and then we move on to more advanced material. The lessons in this Diploma in Compliance Audit & Risk Management course are therefore clear and easy to understand. Diploma in Compliance Audit & Risk Management Course Basic Learning Outcomes: After completing this highly appreciated Diploma in Compliance Audit & Risk Management course, you'll be a competent expert, besides- You can give assistance related to the Diploma in Compliance Audit & Risk Management with complete knowledge and confidence. You'll be competent and proficient enough to explore Diploma in Compliance Audit & Risk Management related job fields on your own. Furthermore, you can train up others and grow an efficient peer community in your locality and serve people. It will enhance your portfolio, you can use the certificate as proof of your efficiency to the employer. It will boost up your productivity, you can use the skill and credentials, and become more competent in your vocation with increased earning! Key Highlights of Diploma in Compliance Audit & Risk Management Course: CPD Accredited Course Unlimited Retake Exam & Tutor Support Easy Accessibility to the Course Materials 100% Learning Satisfaction Guarantee Lifetime Access & 24/7 Support Self-paced Course Modules Covers to Explore Multiple Job Positions Curriculum Breakdown of the Course:- Module 01: Introduction to Compliance Module 02: Five basic elements of compliance Module 03: Compliance Management System (CMS) Module 04: Compliance Audit Module 05: Compliance and Ethics Module 06: Risk and Types of Risk Module 07: Introduction to Risk Management Module 08: Risk Management Process Certification: CPD Accredited (CPD QS) Certificate Digital (PDF) & Hardcopy certificates are available CPD 60 CPD hours / points Accredited by CPD Quality Standards Who is this course for? Anyone from any background can enrol in this Diploma in Compliance Audit & Risk Management course. This course particularly recommended for- Students Recent graduates Job Seekers Anyone interested in this topic People already working in the relevant fields and want to polish their knowledge and skill. Requirements Students seeking to enrol for Diploma in Compliance Audit & Risk Management course should meet the following requirements; Basic knowledge of English Language Be age 16 years or above Basic Knowledge of Information & Communication Technologies for studying online or digital platforms. Stable Internet or Data connection in your learning devices. Career path After completing this course, you can explore trendy and in-demand jobs related to Diploma in Compliance Audit & Risk Management. Explore each of the roles available and how you can start your career in this platform. Certificates Certificate of completion Digital certificate - Included After successfully completing this course, you can get CPD accredited digital PDF certificate for free. Certificate of completion Hard copy certificate - £9.99 After successfully completing this course, you can get CPD accredited hardcopy certificate for free. The delivery charge of the hardcopy certificate inside the UK is £3.99 and international students need to pay £9.99 to get their hardcopy certificate.
Duration 5 Days 30 CPD hours This course is intended for The CHFI course will benefit: Police and other laws enforcement personnel Defense and Military personnel e-Business Security professionals Systems administrators Legal professionals Banking, Insurance and other professionals Government agencies Overview At the end of this course, you will possess the skills needed to: Understand the fundamentals of computer forensics Understand the computer forensic investigation process Describe in detail different types of hard disks and file systems Understand data acquisition and duplication Counteract anti-forensic techniques Leverage forensic skills in Windows, Linux, and Mac Investigate web attacks Understand dark web forensics Deploy forensic techniques for databases, cloud, and networks Investigate email crimes including malware Perform forensics in mobile and IoT environments Every crime leaves a digital footprint, and you need the skills to track those footprints. In this course, students will learn to unravel these pieces of evidence, decode them and report them. From decoding a hack to taking legal action against the perpetrators, they will become an active respondent in times of cyber-breaches. Computer Forensics in Today?s World 1.1. Understand the Fundamentals of Computer Forensics 1.2. Understand Cybercrimes and their Investigation Procedures 1.3. Understand Digital Evidence 1.4. Understand Forensic Readiness, Incident Response and the Role of SOC (Security Operations Center) in Computer Forensics 1.5. Identify the Roles and Responsibilities of a Forensic Investigator 1.6. Understand the Challenges Faced in Investigating Cybercrimes 1.7. Understand Legal Compliance in Computer Forensics Computer Forensics Investigation Process 2.1. Understand the Forensic Investigation Process and its Importance 2.2. Understand the Pre-investigation Phase 2.3. Understand First Response 2.4. Understand the Investigation Phase 2.5. Understand the Post-investigation Phase Understanding Hard Disks and File Systems 3.1. Describe Different Types of Disk Drives and their Characteristics 3.2. Explain the Logical Structure of a Disk 3.3. Understand Booting Process of Windows, Linux and Mac Operating Systems 3.4. Understand Various File Systems of Windows, Linux and Mac Operating Systems 3.5. Examine File System Using Autopsy and The Sleuth Kit Tools 3.6 Understand Storage Systems 3.7. Understand Encoding Standards and Hex Editors 3.8. Analyze Popular File Formats Using Hex Editor Data Acquisition and Duplication 4.1. Understand Data Acquisition Fundamentals 4.2. Understand Data Acquisition Methodology 4.3. Prepare an Image File for Examination Defeating Anti-forensics Techniques 5.1. Understand Anti-forensics Techniques 5.2. Discuss Data Deletion and Recycle Bin Forensics 5.3. Illustrate File Carving Techniques and Ways to Recover Evidence from Deleted Partitions 5.4. Explore Password Cracking/Bypassing Techniques 5.5. Detect Steganography, Hidden Data in File System Structures, Trail Obfuscation, and File Extension Mismatch 5.6. Understand Techniques of Artifact Wiping, Overwritten Data/Metadata Detection, and Encryption 5.7. Detect Program Packers and Footprint Minimizing Techniques 5.8. Understand Anti-forensics Countermeasures Windows Forensics 6.1. Collect Volatile and Non-volatile Information 6.2. Perform Windows Memory and Registry Analysis 6.3. Examine the Cache, Cookie and History Recorded in Web Browsers 6.4. Examine Windows Files and Metadata 6.5. Understand ShellBags, LNK Files, and Jump Lists 6.6. Understand Text-based Logs and Windows Event Logs Linux and Mac Forensics 7.1. Understand Volatile and Non-volatile Data in Linux 7.2. Analyze Filesystem Images Using The Sleuth Kit 7.3. Demonstrate Memory Forensics Using Volatility & PhotoRec 7.4. Understand Mac Forensics Network Forensics 8.1. Understand Network Forensics 8.2. Explain Logging Fundamentals and Network Forensic Readiness 8.3. Summarize Event Correlation Concepts 8.4. Identify Indicators of Compromise (IoCs) from Network Logs 8.5. Investigate Network Traffic 8.6. Perform Incident Detection and Examination with SIEM Tools 8.7. Monitor and Detect Wireless Network Attacks Investigating Web Attacks 9.1. Understand Web Application Forensics 9.2. Understand Internet Information Services (IIS) Logs 9.3. Understand Apache Web Server Logs 9.4. Understand the Functionality of Intrusion Detection System (IDS) 9.5. Understand the Functionality of Web Application Firewall (WAF) 9.6. Investigate Web Attacks on Windows-based Servers 9.7. Detect and Investigate Various Attacks on Web Applications Dark Web Forensics 10.1. Understand the Dark Web 10.2. Determine How to Identify the Traces of Tor Browser during Investigation 10.3. Perform Tor Browser Forensics Database Forensics 11.1. Understand Database Forensics and its Importance 11.2. Determine Data Storage and Database Evidence Repositories in MSSQL Server 11.3. Collect Evidence Files on MSSQL Server 11.4. Perform MSSQL Forensics 11.5. Understand Internal Architecture of MySQL and Structure of Data Directory 11.6. Understand Information Schema and List MySQL Utilities for Performing Forensic Analysis 11.7. Perform MySQL Forensics on WordPress Web Application Database Cloud Forensics 12.1. Understand the Basic Cloud Computing Concepts 12.2. Understand Cloud Forensics 12.3. Understand the Fundamentals of Amazon Web Services (AWS) 12.4. Determine How to Investigate Security Incidents in AWS 12.5. Understand the Fundamentals of Microsoft Azure 12.6. Determine How to Investigate Security Incidents in Azure 12.7. Understand Forensic Methodologies for Containers and Microservices Investigating Email Crimes 13.1. Understand Email Basics 13.2. Understand Email Crime Investigation and its Steps 13.3. U.S. Laws Against Email Crime Malware Forensics 14.1. Define Malware and Identify the Common Techniques Attackers Use to Spread Malware 14.2. Understand Malware Forensics Fundamentals and Recognize Types of Malware Analysis 14.3. Understand and Perform Static Analysis of Malware 14.4. Analyze Suspicious Word and PDF Documents 14.5. Understand Dynamic Malware Analysis Fundamentals and Approaches 14.6. Analyze Malware Behavior on System Properties in Real-time 14.7. Analyze Malware Behavior on Network in Real-time 14.8. Describe Fileless Malware Attacks and How they Happen 14.9. Perform Fileless Malware Analysis - Emotet Mobile Forensics 15.1. Understand the Importance of Mobile Device Forensics 15.2. Illustrate Architectural Layers and Boot Processes of Android and iOS Devices 15.3. Explain the Steps Involved in Mobile Forensics Process 15.4. Investigate Cellular Network Data 15.5. Understand SIM File System and its Data Acquisition Method 15.6. Illustrate Phone Locks and Discuss Rooting of Android and Jailbreaking of iOS Devices 15.7. Perform Logical Acquisition on Android and iOS Devices 15.8. Perform Physical Acquisition on Android and iOS Devices 15.9. Discuss Mobile Forensics Challenges and Prepare Investigation Report IoT Forensics 16.1. Understand IoT and IoT Security Problems 16.2. Recognize Different Types of IoT Threats 16.3. Understand IoT Forensics 16.4. Perform Forensics on IoT Devices
Diploma in AML Compliance Manager Training will assist you in producing the best possible outcome by mastering the skills. Those who want to succeed must enrol in the course Diploma in AML Compliance Manager Training. By completing this course, you will acquire the skills required to become an expert in a comparable field. The basics of our Diploma in AML Compliance Manager Training course are covered first, and then we move on to more advanced material. The lessons in this Diploma in AML Compliance Manager Training course are therefore clear and easy to understand. Courses you'll get: Course 01: Diploma in AML Compliance Manager Training Course 02: Financial Investigator/Fraud Investigator Course 03: Financial Analysis Course 04: Internal Compliance Auditor Course 05: Financial Reporting Course 06: Risk Management For Business Diploma in AML Compliance Manager Training Course Basic Learning Outcomes: After completing this highly appreciated Diploma in AML Compliance Manager Training course, you'll be a competent expert, besides- You can give assistance related to the Diploma in AML Compliance Manager Training with complete knowledge and confidence. You'll be competent and proficient enough to explore Diploma in AML Compliance Manager Training related job fields on your own. Furthermore, you can train up others and grow an efficient peer community in your locality and serve people. It will enhance your portfolio, you can use the certificate as proof of your efficiency to the employer. It will boost up your productivity, you can use the skill and credentials, and become more competent in your vocation with increased earning! Key Highlights of Diploma in AML Compliance Manager Training Course: CPD Accredited Course Unlimited Retake Exam & Tutor Support Easy Accessibility to the Course Materials 100% Learning Satisfaction Guarantee Lifetime Access & 24/7 Support Self-paced Course Modules Curriculum Breakdown of the Course:- Diploma in AML Compliance Manager Training Module 01: Introduction to Money Laundering Module 02: Proceeds of Crime Act 2002 Module 03: Development of Anti-Money Laundering Regulation Module 04: Responsibility of the Money Laundering Reporting Officer Module 05: Risk-based Approach Module 06: Customer Due Diligence Module 07: Record Keeping Module 08: Suspicious Conduct and Transactions Certification: CPD Accredited (CPD QS) Certificate Digital (PDF) & Hardcopy certificates are available CPD 60 CPD hours / points Accredited by CPD Quality Standards Who is this course for? Anyone from any background can enrol in this Diploma in AML Compliance Manager Training course. This course particularly recommended for- Students Recent graduates Job Seekers Anyone interested in this topic People already working in the relevant fields and want to polish their knowledge and skill. Requirements Students seeking to enrol for Diploma in AML Compliance Manager Training course should meet the following requirements; Basic knowledge of English Language Be age 16 years or above Basic Knowledge of Information & Communication Technologies for studying online or digital platform. Stable Internet or Data connection in your learning devices. Career path After completing this course, you can explore trendy and in-demand jobs related to Diploma in AML Compliance Manager Training. AML Compliance Officer: £30,000 to £50,000 per year Anti-Money Laundering Analyst: £25,000 to £40,000 per year Compliance Manager: £40,000 to £60,000 per year Risk Analyst (AML): £35,000 to £50,000 per year Financial Crime Investigator: £35,000 to £55,000 per year Certificates Certificate of completion Digital certificate - Included After successfully completing this course, you can get CPD accredited digital PDF certificate for free.Certificate of completion Hard copy certificate - £9.99 After successfully completing this course, you can get CPD accredited hardcopy certificate for free. The delivery charge of the hardcopy certificate inside the UK is £3.99 and international students need to pay £9.99 to get their hardcopy certificate.
This five-day Site management safety training scheme (SMSTS) course is designed for site managers, agents and persons who are, or are about to be, responsible for planning, organising, monitoring, controlling and administering groups of staff within a construction environment. The course covers all relevant legislation and other aspects which affect safe working in the building, construction and civil engineering industries. It highlights the need for risk assessment in the workplace, the implementation of the necessary control measures, and adequate communication to sustain a health and safety culture among the workforce. Delivered interactively, the course includes group and individual exercises, discussions and projects.
This course is designed for supervisors in the construction sector.
A Health & Safety Executive Approved course that complies with First Aid Regulations 1981. This is a refresher course for those that have previously attended and passed the First Aid At Work Course and now need to renew their certification. Who Should Attend? People that hold a valid First Aid At Work Certificate Course Content Health & Safety Using a First Aid Kit Incident Management Resuscitation / CPR - Adult, Child, Baby AED Familiarisation Recovery Position Choking - Adult, Child, Baby Burns & Scalds Poisoning including Anaphylaxis Epilepsy Shock Bleeding & Nose Bleeds Asthma Head Injuries Fractures, Sprains & Strains Many Other Specific Conditions Course Duration: Two Days Assessment / Certification Independent qualified assessors carry out the assessments. Each delegate that passes will receive a Certificate valid for Three years. Please note that training can take place upto 3 months in advance of the Certificate expiry date. The new Certificate will be dated from the expiry date of the old Certificate.
A CMS provides organizations a structured approach to meet all compliance obligations, i.e., requirements that they mandatorily have to comply with such as laws, regulations, court rulings, permits, licenses, as well as those that they voluntarily choose to comply with such as internal policies and procedures, codes of conduct, standards, and agreements with communities or NGOs. About This Course The benefits of implementing a compliance management system (CMS) based on ISO 37301 are manifold: helping the organization avoid or mitigate the costs, risks, and damage of noncompliance, ensuring the long-term sustainability of the organization, promoting trust and confidence, encouraging good governance practices, due diligence, and ethically sound business dealings, etc. The ISO 37301 Lead Implementer training course provides the knowledge needed to establish, implement, manage, maintain, and continually improve a CMS. It aims to provide an in-depth understanding of ISO 37301 requirements, as well as the best practices and approaches used for the implementation and subsequent maintenance of the compliance management system. The training course enables you to help organizations establish processes needed to adhere to all compliance obligations and establish controls that proactively prevent noncompliance and contribute to the creation of a culture of integrity, transparency, and openness. The training course is followed by the certification exam. If you pass, you gain the 'Certified ISO 37301 Lead Implementer' credential. This credential validates your professional capabilities and competences to implement a CMS in an organization based on the requirements of ISO 37301. This training course will help you: Gain a comprehensive understanding of the concepts, approaches, methods, and techniques used for the implementation and effective management of a CMS Acknowledge the correlation between ISO 37301 and other standards and regulatory frameworks Gain the ability to interpret the requirements of ISO 37301 in the specific context of an organization Develop the necessary knowledge and expertise to support an organization in effectively planning, implementing, managing, monitoring, and maintaining a CMS Acquire the expertise to advise an organization in implementing CMS best practices Assessment Delegates sit a combined exam, consisting of in-course quizzes and exercises, as well as a final 12 question, essay type exam on Day 4 of the course. The overall passing score is 70%, to be achieved within the 150 minute time allowance. Exam results are provided within 24 hours, with both a Certificate and a digital badge provided as proof of success. Prerequisites The main requirements for participating in this training course are a basic knowledge of ISO management system standards, as well as a general understanding of ISO 37301 (or ISO 19600 guidelines) and the MS implementation principles. What's Included? Certification fees are included in the exam price. Training material of over 450 pages of information and practical examples will be provided. An attestation of course completion worth 31 CPD (Continuing Professional Development) credits will be issued to participants who have attended the training course. In case of exam failure, candidates can retake the exam once for free within 12 months following the initial exam date. Who Should Attend? Managers, consultants, and compliance officers wishing to develop a thorough understanding of ISO 37301 requirements for a compliance management system Managers and consultants seeking a comprehensive CMS implementation framework Compliance officers responsible for practicing due diligence with regard to compliance risks Individuals wishing to contribute in maintaining organizational integrity by supporting ethical behaviour Managers and members of governance, risk management, and compliance teams Individuals aspiring to become compliance officers or compliance management consultant Accreditation Provided by This course is Accredited by NACS and Administered by the IECB
Duration 4 Days 24 CPD hours This course is intended for This course is for the Identity and Access Administrators who are planning to take the associated certification exam, or who are performing identity and access administration tasks in their day-to-day job. This course would also be helpful to an administrator or engineer that wants to specialize in providing identity solutions and access management systems for Azure-based solutions; playing an integral role in protecting an organization. The Microsoft Identity and Access Administrator course explores how to design, implement, and operate an organization?s identity and access management systems by using Microsoft Entra ID. Learn to manage tasks such as providing secure authentication and authorization access to enterprise applications. You will also learn to provide seamless experiences and self-service management capabilities for all users. Finally, learn to create adaptive access and governance of your identity and access management solutions ensuring you can troubleshoot, monitor, and report on your environment. The Identity and Access Administrator may be a single individual or a member of a larger team. Learn how this role collaborates with many other roles in the organization to drive strategic identity projects. The end goal is to provide you knowledge to modernize identity solutions, to implement hybrid identity solutions, and to implement identity governance. Prerequisites SC-900T00: Microsoft Security, Compliance, and Identity Fundamentals AZ-104T00 - Microsoft Azure Administrator 1 - Explore identity in Microsoft Entra ID Explain the identity landscape Explore zero trust with identity Discuss identity as a control plane Explore why we have identity Define identity administration Contrast decentralized identity with central identity systems Discuss identity management solutions Explain Microsoft Entra Business to Business Compare Microsoft identity providers Define identity licensing Explore authentication Discuss authorization Explain auditing in identity 2 - Implement initial configuration of Microsoft Entra ID Configure company brand Configure and manage Microsoft Entra roles Configure delegation by using administrative units Analyze Microsoft Entra role permissions Configure and manage custom domains Configure tenant-wide setting 3 - Create, configure, and manage identities Create, configure, and manage users Create, configure, and manage groups Configure and manage device registration Manage licenses Create custom security attributes Explore automatic user creation 4 - Implement and manage external identities Describe guest access and Business to Business accounts Manage external collaboration Invite external users - individually and in bulk Demo - manage guest users in Microsoft Entra ID Manage external user accounts in Microsoft Entra ID Manage external users in Microsoft 365 workloads Implement and manage Microsoft Entra Verified ID Configure identity providers Implement cross-tenant access controls 5 - Implement and manage hybrid identity Plan, design, and implement Microsoft Entra Connect Implement manage password hash synchronization (PHS) Implement manage pass-through authentication (PTA) Demo - Manage pass-through authentication and seamless single sign-on (SSO) Implement and manage federation Trouble-shoot synchronization errors Implement Microsoft Entra Connect Health Manage Microsoft Entra Health 6 - Secure Microsoft Entra users with multifactor authentication What is Microsoft Entra multifactor authentication? Plan your multifactor authentication deployment Configure multi-factor authentication methods 7 - Manage user authentication Administer FIDO2 and passwordless authentication methods Explore Authenticator app and OATH tokens Implement an authentication solution based on Windows Hello for Business Deploy and manage password protection Configure smart lockout thresholds Implement Kerberos and certificate-based authentication in Microsoft Entra ID Configure Microsoft Entra user authentication for virtual machines 8 - Plan, implement, and administer Conditional Access Plan security defaults Plan Conditional Access policies Implement Conditional Access policy controls and assignments Test and troubleshoot Conditional Access policies Implement application controls Implement session management Implement continuous access evaluation 9 - Manage Microsoft Entra Identity Protection Review identity protection basics Implement and manage user risk policy Monitor, investigate, and remediate elevated risky users Implement security for workload identities Explore Microsoft Defender for Identity 10 - Implement access management for Azure resources Assign Azure roles Configure custom Azure roles Create and configure managed identities Access Azure resources with managed identities Analyze Azure role permissions Configure Azure Key Vault RBAC policies Retrieve objects from Azure Key Vault Explore Microsoft Entra Permissions Management 11 - Plan and design the integration of enterprise apps for SSO Discover apps by using Microsoft Defender for Cloud Apps and Active Directory Federation Services app report Configure connectors to apps Design and implement app management roles Configure preintegrated gallery SaaS apps Implement and manage policies for OAuth apps 12 - Implement and monitor the integration of enterprise apps for SSO Implement token customizations Implement and configure consent settings Integrate on-premises apps with Microsoft Entra application proxy Integrate custom SaaS apps for single sign-on Implement application-based user provisioning Monitor and audit access to Microsoft Entra integrated enterprise applications Create and manage application collections 13 - Implement app registration Plan your line of business application registration strategy Implement application registration Register an application Configure permission for an application Grant tenant-wide admin consent to applications Implement application authorization Manage and monitor application by using app governance 14 - Plan and implement entitlement management Define access packages Configure entitlement management Configure and manage connected organizations Review per-user entitlements 15 - Plan, implement, and manage access review Plan for access reviews Create access reviews for groups and apps Create and configure access review programs Monitor access review findings Automate access review management tasks Configure recurring access reviews 16 - Plan and implement privileged access Define a privileged access strategy for administrative users Configure Privileged Identity Management for Azure resources Plan and configure Privileged Access Groups Analyze Privileged Identity Management audit history and reports Create and manage emergency access accounts 17 - Monitor and maintain Microsoft Entra ID Analyze and investigate sign-in logs to troubleshoot access issues Review and monitor Microsoft Entra audit logs Export logs to third-party security information and event management system Analyze Microsoft Entra workbooks and reporting Monitor security posture with Identity Secure Score